Book Image

Practical Network Scanning

By : Ajay Singh Chauhan
Book Image

Practical Network Scanning

By: Ajay Singh Chauhan

Overview of this book

Network scanning is the process of assessing a network to identify an active host network; same methods can be used by an attacker or network administrator for security assessment. This procedure plays a vital role in risk assessment programs or while preparing a security plan for your organization. Practical Network Scanning starts with the concept of network scanning and how organizations can benefit from it. Then, going forward, we delve into the different scanning steps, such as service detection, firewall detection, TCP/IP port detection, and OS detection. We also implement these concepts using a few of the most prominent tools on the market, such as Nessus and Nmap. In the concluding chapters, we prepare a complete vulnerability assessment plan for your organization. By the end of this book, you will have hands-on experience in performing network scanning using different tools and in choosing the best tools for your system.
Table of Contents (19 chapters)
Title Page
Packt Upsell
Contributors
Preface
Index

Chapter 8. Remote OS Detection

In this chapter, we will look at the techniques and methods that can be used to detect remote OSes. The vulnerabilities of operating systems are specific and inevitable. Consequently, it becomes important for network administrators to know about the operating system installed on all running hosts inside the network. For a small network, it might be easy to identify operating systems for all hosts. However, it becomes a  challenging job for large-scale cloud organizations to maintain a database where thousands of hosts are being deleted and created every minute and are therefore constantly changing. 

There are many scanning tools available on the market, but Nmap and Wireshark are the most popular and widely used tools. You should also have done some background reading in order to successfully use the Wireshark capture feature. In this chapter, we will use Nmap and Wireshark to run a scan and to capture packets. In the next chapter, we will discuss SSL, fundamental...